Analysis
-
max time kernel
91s -
max time network
94s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-09-2024 14:02
Static task
static1
Behavioral task
behavioral1
Sample
55f813b368e7834f7f692c2e2451b8f2.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
55f813b368e7834f7f692c2e2451b8f2.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
55f813b368e7834f7f692c2e2451b8f2.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
55f813b368e7834f7f692c2e2451b8f2.exe
Resource
win11-20240802-en
General
-
Target
55f813b368e7834f7f692c2e2451b8f2.exe
-
Size
37KB
-
MD5
55f813b368e7834f7f692c2e2451b8f2
-
SHA1
3ff5aee5e0acd936ddabe4ec6113744988d526d3
-
SHA256
f6df63c031b23c4fc8f3d235284539fa4745086388e10e2d226564dea47ab54a
-
SHA512
941663b113c4fb35ccae4428bf37717c78e96ea832c9700de92741f39c1cef65bd2adbf1ae4138ba5d3d97e9f8381b50425a6f7d760ca1f49e33a6305ae9074b
-
SSDEEP
384:d4so92aul8VctMCqTX3xAkSVE6B95rfRqzhBaSUR4WVJl/vrseE7+Db9/:d4s6ulPg6XO66WRqGB
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 996 RuntimeBrokers.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 2 pastebin.com 3 pastebin.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2012 set thread context of 2772 2012 55f813b368e7834f7f692c2e2451b8f2.exe 84 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 55f813b368e7834f7f692c2e2451b8f2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBrokers.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2012 55f813b368e7834f7f692c2e2451b8f2.exe 2012 55f813b368e7834f7f692c2e2451b8f2.exe 2012 55f813b368e7834f7f692c2e2451b8f2.exe 2012 55f813b368e7834f7f692c2e2451b8f2.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2012 55f813b368e7834f7f692c2e2451b8f2.exe Token: SeDebugPrivilege 2772 RegAsm.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2012 wrote to memory of 4400 2012 55f813b368e7834f7f692c2e2451b8f2.exe 79 PID 2012 wrote to memory of 4400 2012 55f813b368e7834f7f692c2e2451b8f2.exe 79 PID 2012 wrote to memory of 4400 2012 55f813b368e7834f7f692c2e2451b8f2.exe 79 PID 4400 wrote to memory of 4348 4400 csc.exe 81 PID 4400 wrote to memory of 4348 4400 csc.exe 81 PID 4400 wrote to memory of 4348 4400 csc.exe 81 PID 2012 wrote to memory of 4048 2012 55f813b368e7834f7f692c2e2451b8f2.exe 82 PID 2012 wrote to memory of 4048 2012 55f813b368e7834f7f692c2e2451b8f2.exe 82 PID 2012 wrote to memory of 4048 2012 55f813b368e7834f7f692c2e2451b8f2.exe 82 PID 2012 wrote to memory of 4952 2012 55f813b368e7834f7f692c2e2451b8f2.exe 83 PID 2012 wrote to memory of 4952 2012 55f813b368e7834f7f692c2e2451b8f2.exe 83 PID 2012 wrote to memory of 4952 2012 55f813b368e7834f7f692c2e2451b8f2.exe 83 PID 2012 wrote to memory of 2772 2012 55f813b368e7834f7f692c2e2451b8f2.exe 84 PID 2012 wrote to memory of 2772 2012 55f813b368e7834f7f692c2e2451b8f2.exe 84 PID 2012 wrote to memory of 2772 2012 55f813b368e7834f7f692c2e2451b8f2.exe 84 PID 2012 wrote to memory of 2772 2012 55f813b368e7834f7f692c2e2451b8f2.exe 84 PID 2012 wrote to memory of 2772 2012 55f813b368e7834f7f692c2e2451b8f2.exe 84 PID 2012 wrote to memory of 2772 2012 55f813b368e7834f7f692c2e2451b8f2.exe 84 PID 2012 wrote to memory of 2772 2012 55f813b368e7834f7f692c2e2451b8f2.exe 84 PID 2012 wrote to memory of 2772 2012 55f813b368e7834f7f692c2e2451b8f2.exe 84 PID 2772 wrote to memory of 996 2772 RegAsm.exe 86 PID 2772 wrote to memory of 996 2772 RegAsm.exe 86 PID 2772 wrote to memory of 996 2772 RegAsm.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\55f813b368e7834f7f692c2e2451b8f2.exe"C:\Users\Admin\AppData\Local\Temp\55f813b368e7834f7f692c2e2451b8f2.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lcqzw011\lcqzw011.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF56C.tmp" "c:\Users\Admin\AppData\Local\Temp\lcqzw011\CSC5502E4BC40F4DE4BE1E0DAC8756A1E.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4348
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"2⤵PID:4048
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"2⤵PID:4952
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\ProgramData\Visual_Studio\RuntimeBrokers.exe"C:\ProgramData\Visual_Studio\RuntimeBrokers.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:996
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e206c0c760f0bd31efa23c6667beec78
SHA1bb8b81922d2abee9a8ba676b11803a4c5e55f0c2
SHA25676c2f4c81e1c009b44782ce29abf874a9a374e9f0bd81fd9ad4f13962fe84e73
SHA512e6a2823839f76fd6f3e498db41c15d2dab534a05eb8aa03c50f49eecb11e9550a3e622bb5e74ba61a5d4d0a25c2306e49a6470f739e2fcd39f37517862ffb7c7
-
Filesize
9KB
MD5d5cf7a6e9e339c5bb8f74ce95981d4dd
SHA1b8bbbda049275334734d5a610453a0b4ca5d1097
SHA25655d35023d3ecab84f624f835485f1b5ef6bbbd582df512da094d17f7cae0ee0c
SHA5124a0386ff7af529c21364f3e401a94a65b6d657b0520db8f34e0eb9798f0fd8125f4fb3c277ce36a5f06cfea7430fb829ef917a957d8553db2c8d466aa0dc9b6d
-
Filesize
652B
MD5ce7e96140049c0862b9be85d3f184099
SHA11d5f1e8902fbb3538c8e1a5113b80c91e2f5d27c
SHA2564f160df9a16c63b717383293e7a8f2c2222fbbe49948c47650961795fb93d771
SHA512f166dc344e084f1dd32bcdaa05463b9d8a7020b0d72c586a9411a485c71cedc04786f3543a7985f04fd4387b78a5410a817a9aa860c62e58198ce18c41636193
-
Filesize
10KB
MD51b6ac34c4169b5a34200e793d21182e6
SHA17a195f13804f6d4f38774b2a94962faa2f6c03e6
SHA25638eca887cb1764ceccab157b44915f0a41760c843c530a72d66ee414a9a61296
SHA512454f50f81b31594855c7bf2b6168c7a4ead6e83e4c60cf7f49c54a4a6378ba7946b00b9336b3ffa9c390fc85ea4305577093411448a68cb0d8280b115ea0dd58
-
Filesize
204B
MD5df619012919012b35146033f78aae4c8
SHA13cda80b5b7e7e90af17834a7c20588628b12e129
SHA2568c12f62b812cbf9fae59e2e74f954feb6b55e5d5dd42ce2c1efebb53fd33bf66
SHA5124e354e948c86223432f5e7b3b5d78b27741afe972847ea36c2ab345050169f943965d89446b7c4654da1cdffd2196f26f09ea40c51a4fdec0400f04f60ca7cec